TW200941281A - Method for embedding and detecting a watermark - Google Patents

Method for embedding and detecting a watermark Download PDF

Info

Publication number
TW200941281A
TW200941281A TW97148800A TW97148800A TW200941281A TW 200941281 A TW200941281 A TW 200941281A TW 97148800 A TW97148800 A TW 97148800A TW 97148800 A TW97148800 A TW 97148800A TW 200941281 A TW200941281 A TW 200941281A
Authority
TW
Taiwan
Prior art keywords
watermark
sequence
value
generating
portions
Prior art date
Application number
TW97148800A
Other languages
Chinese (zh)
Inventor
Mehmet Utku Celik
Aweke Negash Lemma
Original Assignee
Koninkl Philips Electronics Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninkl Philips Electronics Nv filed Critical Koninkl Philips Electronics Nv
Publication of TW200941281A publication Critical patent/TW200941281A/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • G10L19/018Audio watermarking, i.e. embedding inaudible data in the audio signal
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • H04N1/32304Embedding different sets of additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44236Monitoring of piracy processes or activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0063Image watermarking in relation to collusion attacks, e.g. collusion attack resistant
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91335Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3226Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of identification information or the like, e.g. ID code, index, title, part of an image, reduced-size image
    • H04N2201/323Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of identification information or the like, e.g. ID code, index, title, part of an image, reduced-size image for tracing or tracking, e.g. forensic tracing of unauthorized copies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3239Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark using a plurality of different authentication information

Abstract

A method of embedding a watermark comprising embedding a plurality of watermark parts in respective parts of an information signal. The method comprises embedding each part of the watermark based upon a value of a previous part of the watermark. This makes the embedded watermark more resilient against collusion attacks. The watermark may be a forensic tracking watermark.

Description

200941281 九、發明說明: 【發明所屬之技術領域】 本發明係關於在一資訊信號中嵌入一水印及偵測嵌入一 資訊信號中之一水印的方法及裝置。 【先前技術】 -電腦在現代社會中已廣泛使用。許多電腦藉由網際網路 連接在一起以便允許資料以一便捷的方式在電腦間傳遞。200941281 IX. Description of the Invention: [Technical Field] The present invention relates to a method and apparatus for embedding a watermark in an information signal and detecting one of the watermarks embedded in an information signal. [Prior Art] - Computers have been widely used in modern society. Many computers are connected by the Internet to allow data to be transferred between computers in a convenient way.

近來,在網際網路上分發媒體檔案(例如音樂及視訊檔案) 已變得很普遍。雖然如此分發媒體檔案對媒體所有者及消 費者而S都很方便,但問題係,有時會違反相關版權法分 發媒體樓案的非法複製。此可剝奪經正當授權之一媒體所 有者之收入。 稣菔備茶甲嵌 优驭徑制該嫘體 播案之分發。例如,一些水印係用於防止複製一媒體棺案 或限制特定電腦或器件播放一媒體檔案。 已提出法庭追財印作為對非法分發㈣㈣之一有效 威攝。在—媒體槽案之每—合法複製中嵌人—唯—法庭追 別該媒體槽案之-合法使用者。當發現該媒體 未授權複製時,該水印朗”嫌散佈該未經授 的媒㈣案的合法使用者。負責未授權之分 使=之該可❹m對未授權之分發作為—威攝作用。 財H法庭追蹤水印意味針對有動機遮蔽其在一媒體 ’、7 p之使用者,從而使得難以或無法將, 識別為該媒體棺案之未授權分發的來源/、使用者 136318.doc 200941281 試圖避免-法庭㈣水印之效應的__已知方法係一共謀 攻擊。此處,複數個使用者(稱為聯盟)使用一媒體檔案之 個人化複製以產生該媒體檔案之一平均複製,其中,不可 能债測到與該聯盟之任何成員有關聯之一水印。聯盟中成 員數量越多,該共謀攻擊越有效。 上述類型之-共謀攻擊對通t使用之展頻法庭追縱水印 具有兩種效應。首先,削弱在自該共謀攻擊之平均化媒體Recently, it has become common to distribute media files (such as music and video files) over the Internet. Although distributing media files in this way is convenient for media owners and consumers, the problem is that illegal copying of media buildings is sometimes violated in violation of relevant copyright laws. This deprives the media owner of one of the legitimate authorities of income. The preparation of the carcass is broadcasted. For example, some watermarks are used to prevent copying of a media file or to restrict a particular computer or device from playing a media file. The court has been proposed to pursue the printing of the money as an effective deterrent to one of the illegal distribution (4) (iv). In each of the media slots - legal copying - only the court - the legitimate user of the media slot case. When it is found that the media is not authorized to be copied, the watermark is suspected to be a legitimate user of the unlicensed media (4) case. The unauthorized distributor is responsible for the unauthorized distribution. The H. Court's tracking of the watermark means that the user is motivated to cover it in a media ', 7 p, making it difficult or impossible to identify the source of the unauthorized distribution of the media file / user 136318.doc 200941281 The __known method of avoiding the effect of the court (4) watermark is a common attack. Here, a plurality of users (called a federation) use a personalized copy of a media file to generate an average copy of the media file, wherein It is impossible to measure a watermark associated with any member of the alliance. The more members in the alliance, the more effective the conspiracy attack. The above-mentioned type-collusion attack has two types of watermarking courts for the use of the pilot court. First, weaken the average media in the conspiracy attack

標案輸出中每—個別水印之功率,以便使偵測更困難且使 該水印對雜訊具有較小彈性。第=,當在該媒體棺案之多 個部分編媽—水印酬栽時,❹卜酬载之每-部分之多個 值引起混淆,使得有可能在—定程度不能正確重新建構該 聯盟之個別成員之水£卜亦即,即使能正確決定該酬載之 個別部分之值’但偵測酬載之每一部分之多個值意味該偵 測器無法知道應組合該酬載之各個部分之哪些值以產生完 整的酬載值。 已建議提供共謀彈性水印之各種方法…般而言,該等 方法係基於編碼一水印之酬載。雖然此等方法可對涉及具 =大量成員之聯盟的共謀攻擊提供有效阻障性,但其通常 需要使用長位元串(通常上千位元)嵌入之一水印。/、 或者’已提議在-酬載内使用一同位位元可減輕涉及 數使用者(即2至5個)之聯盟的一共謀攻擊之效應 '然而 即使使用一同位位元亦會增加酬載長度且因此不 【發明内容】 〇恶要 本發明之一 目的係避免或減輕上述— 或多個問題。本發 1363I8.doc 200941281 明之具體實施例之另一目的係提供在一資訊信號中嵌入及 偵測一水印之一方法。 根據本發明,提供在一資訊信號中嵌入包括複數個部分 之水印之一方法。該方法包括基於該水印之一第一部分 . 之一值將該水印之一第二部分嵌入至該資訊信號中。 本發明之-第二態樣提供偵測嵌入一資訊信號中之一水 印之-方法’該水印包括複數個部分。該方法包括基於該 ❹ 水印之-第-部分之_值_該水印之__第二部分。 根據本發明之另一態樣,提供用於執行本發明之第一態 樣之方法的一電腦程式。可在一適當載體媒體上承載此一 電腦程式。此一載體媒體可為一有形載體媒體,例如軟 碟、硬碟、CD或DVD,或者為一無形載體媒體,例如一 通信信號》 本發明之其他態樣提供用於執行本發明之第一態樣之方 法的裝置及用於執行本發明之第二態樣之方法的裝置。 © 本發明可廣泛用於在—資訊信號中嵌人包括複數個部分 之水印的任何方法。本發明尤其適用於展頻水印製作, 1在法庭追縱應用方面提供特別的優點。可以任何適當方 •式產生該水印之個別部分。 當:水印包括複數個部分時,基於該水印之第_部分之 值肷入該水印之第二部分提供很多優點,尤其當該水印 係-法庭追蹤水印時。當該水印係一法庭追蹤水印時,本 發月之方法對使用者之一聯盟發起之一共謀攻擊提供阻障 性。在任何情形下,該方法藉由當偵測一水印之—後續部 136318.doc 200941281 分時,允許更容易削貞測對該水印之—特定部分之一值的 錯誤摘測’從而在,器處提供改良的誤差偵測能力。 在本發明之—特定較佳具體實施例中,產生-序列以代 表該水印之第二部分。產4 座生该序列包括基於該水印之第一 部分之值產生一初始序列,美 丑基於該水印之第二部分之值 處理該初始序列以便著+却皮χ丨丨 度生该序列。處理初始序列可包括循 環偏移該初始序列。The power of each individual watermark in the standard output is made to make detection more difficult and to make the watermark less flexible to noise. No. = When the number of parts of the media file is compiled, the value of each part of the payload is confusing, which makes it impossible to re-construct the alliance correctly. The individual member's water, that is, even if the value of the individual part of the payload is correctly determined', the detection of multiple values of each part of the payload means that the detector cannot know that the various parts of the payload should be combined. Which values are used to generate the full payload value. Various methods of colluding an elastic watermark have been suggested. In general, these methods are based on the payload of a watermark. While these methods provide effective barriers to collusion attacks involving alliances with a large number of members, they typically require the use of a long bit string (usually thousands of bits) to embed a watermark. /, or 'has been proposed to use a parity bit in the payload to mitigate the effect of a conspiracy attack involving a number of users (ie 2 to 5). However, even using a homolocation will increase the payload. Length and therefore not [Disclosure] One of the objects of the present invention is to avoid or alleviate the above-mentioned problems. Another object of the specific embodiment of the present invention is to provide a method of embedding and detecting a watermark in an information signal. According to the present invention, there is provided a method of embedding a watermark comprising a plurality of portions in an information signal. The method includes basing a first portion of one of the watermarks. One value embeds a second portion of the watermark into the information signal. The second aspect of the present invention provides a method of detecting a watermark embedded in an information signal. The watermark includes a plurality of portions. The method includes a _ value based on the - part of the watermark - a second part of the watermark. According to another aspect of the present invention, a computer program for performing the method of the first aspect of the present invention is provided. The computer program can be carried on a suitable carrier medium. The carrier medium can be a tangible carrier medium, such as a floppy disk, hard disk, CD or DVD, or an intangible carrier medium, such as a communication signal. Other aspects of the invention provide a first aspect for performing the present invention. Apparatus for a method of the invention and apparatus for performing the method of the second aspect of the invention. © The present invention is widely applicable to any method of embedding a plurality of partial watermarks in an information signal. The invention is particularly applicable to spread spectrum watermarking, and 1 provides particular advantages in court tracking applications. The individual portions of the watermark can be generated in any suitable manner. When the watermark includes a plurality of portions, the inclusion of the value of the _th portion of the watermark into the second portion of the watermark provides a number of advantages, particularly when the watermark is a court-tracking watermark. When the watermark is a court tracking watermark, the method of this month provides a barrier to one of the user's alliances to initiate a conspiracy attack. In any case, the method allows for easier smearing of false smears of a value of a particular portion of the watermark by detecting a watermark-subsequent 136318.doc 200941281. Provides improved error detection capabilities. In a particular preferred embodiment of the invention, a sequence is generated to represent the second portion of the watermark. Generating the sequence includes generating an initial sequence based on the value of the first portion of the watermark, and the ugly processing the initial sequence based on the value of the second portion of the watermark to produce the sequence. Processing the initial sequence can include cyclically offsetting the initial sequence.

在一實際系統中,本發明造成之額外負擔可忽略。 【實施方式】 圖1顯示在-資訊信號s中嵌入一水印1之一程序。該資 訊信號可為任何適當形式,但通常為一媒體權案,例如音 樂或視訊槽案。通常將該水㈣嵌人該資訊信號中以便防 止或控制複製該資訊信號,(例如)從而確保不違反版權 法。在本發明之_較佳具时施财,該水印個於識別 -媒體標案之-特定複製之—合法使用者的—法庭追縱水 印。 圖1顯示向一偽亂數產生器丨提供一種子,該產生器1基 於該輸人種子產生—預定長度之序列。熟悉此項技術者很 容易瞭解組態及使用—絲數產生器。該偽亂數產生器i 經組態使得-給;^種子總產生—給^序列,而不同種子將 產生不同序列。 將藉由偽亂數產生器丨產生之一序列輸入至一偏移區塊2 中’其中其經循環偏移一酬載PL所決定之一量以產生一水 印序列W。接著,藉由一水印嵌入器3將水印序列w嵌入資 136318.doc -9- 200941281 訊仏该;s中。例如,水印序列w採用添加至士 王王彳s戒之—雜 訊型樣之形式。 已知藉由處理複數個部分中之一酬載在—咨 執仕賣訊信號中嵌 入一水印,以便產生包括複數個部分之一水 ^ | ,母一水印 係嵌在該資訊信號之個別部分中。例如,如圖2所厂、 酬載4具有3 2位元之一長度且在四個部分5中加 7从處理,該 等部分各具有8位元之一長度。基於酬载4嵌入之—水印將 具有四個部分,每一部分係基於酬載4之該等部分$之— 每一部分係個別嵌入資訊信號中。可將該水印之每一部2 嵌入該資訊信號之一不同空間、時間或頻率位置中。°刀 圖3顯示用於產生及嵌入包括一四部分之一水印的一 序。將四個種子輸入至個別偽亂數產生器u、以、卜、 Id,從而產生四個不同的序列(例如雜訊型樣),將該等〇序 列提供給個別偏移區塊2a、2b、2e、2d。偏移區塊〜、 2b、2c、2d各接收分別表示為PLq、pL〗、%之酬載 4之個別部分5為輸人’且基於該酬載之所接收部分偏移所 接收序列以便產生-水印序列。亦即,藉由以該酬载决定 之一方式偏# 一特定序列編冑不同㈣值。*一水印序列 戈表欲嵌入之水印之部>且將其提供給四個水印嵌入器 3a 3b、3e、3d之-個別部分。將資訊信號s依次提供給 尺—P飲入器3a、3b、3c、3d之每-者’以使該等水印序列 之每一者嵌入資訊信號S中。 在複數個部分中處理酬載4允許在叫貞測器處更容易# P明確而5,使用較短序列減少偵測程序的計算 I36318.doc • J0- 200941281 複雜性且因此較佳。同樣地,藉由對一特定序列實行不同 循環偏移來編碼不同酬載值亦有助於該偵測程序,且因此 較佳。 再參考圖3可見,除嵌入代表一水印之不同部分的複數 • 個水印序列外,亦藉由一嵌入器7在資訊信號S中嵌入藉由 另一偽亂數產生器6產生之一序列。將此序列嵌入資訊信 號S中以便為一水印偵測程序提供一參考點。 ❹ 根據本發明之一具體實施例,在一資訊信號中嵌入一水 印之一程序係顯示於圖4中。圖4之程序係基於圖3之程 序,但所產生之用於編碼酬載之部分的序列係基於該酬載 之一先前部分之酬載的一值。參考圖4可見,將該酬載嵌 入分別標為A、B、C、D之四個階段中。可見,以與參考 圖3所述相同之一方式嵌入在一第一階段八中嵌入之水印之 部分。然而,在階段B、C及D之各階段甲,個別偽亂數產 生器lb、lc、Id自一個別種子產生器8b、8c、以接收一種 φ 子值。每一種子產生器經配置用以產生基於一輸入種子值 且亦基於自一緊接前一階段接收之一酬載之一值,產生一 種子值以輸入至該等偽亂數產生器之一。亦即,例如,種 子產生器8b基於一輸入種子值且基於在標記為a之第一階 .段中所用之一酬載PL〇之一值,產生一種子值以輸入至偽 亂數產生器1 b。 現在參考圖5說明用於偵測使用圖4之配置嵌入之—水印 的配置。一偵測器輸入一種子值至一偽亂數產生器9,其 導致產生一序列。將此產生之序列與一接收信號在一關聯 I36318.doc • Π - 200941281 器1 〇處相關聯以在該接收信號内定位該產生之序列,藉此 用作進一步處理之一參考點。 將包含該水印之信號依次傳遞至四個關聯器12a、i2b、 12c、12d之每一者各者,每一關聯器經配置用以偵測該水 ' 印之一部分。每一關聯器形成偵測程序之四個階段之一個 . 別階段’其在圖5中分別標記為A’、B,、C,及D,。參考第 一階段A’可見,將一種子輸入至一偽亂數產生器Ua,其 ⑩ 產生一序列。已知藉由對所產生序列執行不同偏移來編碼 不同酬載值(如參考圖4之偏移區塊2a、2b、2c、2d所述 因此,關聯器12a經由配置用以將偽亂數產生器Ua產生之 序列的偏移版本與所接收信號相關聯以識別嵌入該接收信 號中之一序列。將該關聯器所識別之序列提供給一解碼器 13a,其針對該酬载之一第一部分產生一值。 該偵測程序之第二階段B,類似於第一階段A,,但包括一 種子產生器14b,其產生一種子,將該種子輸入至為第二 e p皆段B’之部分的一偽亂數產纟器lib。該種子產生器14b將 一初始種子值亦及藉由先前階段偵測之酬載之值PLG作為 輸入。即,雖然圖4之偽亂數產生器lb、lc、1(1將基於先 前階段中嵌入之一酬載之一種子作為輸入,但在圖5之偵 測程序中’該等偽亂數產生器llb、Uc、Ud之各者均將 基於先前階段中偵測到之一酬載的一種子作為輸入。 如上所述,本發明之具體實施例在法庭水印製作方面具 有特定應用,其中一水印經配置用以識別一資訊信號之一 合法使用者。亦已說明,法庭水印製作方案有時易受聯盟 136318.doc -12- 200941281 攻擊,藉此將不同水印平均在一起以便移除該水印之效 應。 參考圖5所述之偵測程序對此等攻擊具有彈性。明確而 吕,當一資訊信號已經受一聯盟攻擊時,藉由關聯器12& • 之關聯可產生兩個或兩個以上之序列,每一序列可藉由解 碼器na解碼。之後,藉由依次處理每一已解碼之酬載 值,藉由產生一適當序列以供後續階段之關聯器關聯可正 ❼ 確處理該水印之後續部分。此處理導致偵測複數個水印, 每一水印係與負責共謀攻擊之聯盟的一特定成員相關。 上述嵌入及偵測水印之方法已基於一序列之產生且適當 偏移該序列以編碼一酬載值。應明白,可以任何便捷的方 式產生代表一水印之不同部分的序列。現在參考圖6說明 用於產生適當序列之一替代性方法。 圖6顯示用於產生一水印之兩部分的一程序之兩階段。 該等階段係標記為A及B且對應於圖4之階段A&b。應明 φ 白,在階段C&D處之處理可類似於階段B。 在階段A處,一酬載值PL〇係用於自一組序列15中查找一 適當序列。接著自該組序列15中獲得之序列用於表示該水 印之一第一部分。在階段B處,使用複數個組序列16,且 基於在階段A中編碼之酬載p L q之值選擇該等組之序列〗6之 一。當以此方式選擇該等組之序列16之一,則基於欲在階 段B中編碼之酬載pLi之一值自該等組之序列選擇一適當序 列。 田 當使用圖6中所示之本發明之具體實施例編碼一水印 J36318.doc 13· 200941281 時,藉由將該等組之序列15之所有序列與_所提供信號初 始相關聯偵測一水印。此關聯之結果係用於選擇一或多組 序列16,該等序列應經關聯以偵測該水印之第二部分。 應明白’可以任何便捷的方式基於—酬栽值選擇該等組 序列16中之-(用於喪人及偵測卜例如,可僅基於在先前 階段中嵌人之酬載值選擇-組序列。或者,可藉由預先處 理在先前階段中嵌入之一酬載值選擇一組序列以產生一適 當值’該值係用於選擇一組序列。 儘管上面已說明產生水印之特定方法,但應明白可適當 使用經配置用以基於—水印之先前部分之值產生該水印之 一特定部分的任何方法。 儘管上面已說明本發明之較佳具體實施例,但應明白可 對所述具體實施例作出各種修改而不脫離隨附中請專利範 圍之範疇。 參 、息而5之’說明包括在—資訊信號之個別部分中嵌入複 數個水印之嵌人水印之—方法。該方法包括基於該水印之 先前部分之―值嵌人該水印之每-部分。此使得所嵌入之 水印對共謀攻擊更具卩可為—法庭⑽水印。 【圖式簡單說明】 已參考附®以舉例方式說明本發明之具體實施例,在該 等圖式中·· 圖係在資讯“號中嵌入一水印之一程序之一示音 囷; ~ 面 · 團, 圖2係一水印酬载之一示意 1363l8.doc _ 14· 200941281 圖3係在一資訊信號中嵌入包括複數個部分之一水印之 一程序的一示意圖; 圖4係根據本發明之一具體實施例,在一資訊信號中嵌 入包括複數個部分之一水印之一程序的—示意圖; 圖5係用於摘測使用圖4之程序嵌入的—水印之一程序之 一示意圖;及 ❹ 圖6係用於產生適用於圖4及5之程序中之水印序列的 替代性方法之一示意圖。【主要元件符號說明】In an actual system, the additional burden imposed by the present invention is negligible. [Embodiment] FIG. 1 shows a procedure for embedding a watermark 1 in an information signal s. The information signal can be in any suitable form, but is typically a media right, such as a music or video slot. The water (4) is typically embedded in the information signal to prevent or control the copying of the information signal, for example, to ensure that copyright laws are not violated. In the preferred embodiment of the present invention, the watermark is applied to the court-finding watermark of the identification-media copy-specific copy-legal user. Figure 1 shows a provision to a pseudo-random number generator , which produces a sequence of predetermined lengths based on the input seed. It is easy to understand the configuration and use of the wire number generator by those skilled in the art. The pseudo-random number generator i is configured such that - the seed is always generated - the sequence is given, and the different seeds will produce different sequences. A sequence of ones generated by the pseudo-random number generator 输入 is input into an offset block 2 where it is cyclically offset by a payload PL to produce a watermark sequence W. Next, the watermark sequence w is embedded by the watermark embedder 3 into the 136318.doc -9-200941281; For example, the watermark sequence w is added to the form of the king's s-there is a noise pattern. It is known to embed a watermark in a servo signal by processing one of a plurality of parts to generate a water element including a plurality of parts, and the mother watermark is embedded in an individual part of the information signal. in. For example, as shown in Fig. 2, payload 4 has a length of 3 2 bits and 7 slaves are added to the four sections 5, each of which has a length of 8 bits. Based on the payload 4 embedding - the watermark will have four parts, each part being based on the portion of the payload 4 - each part is individually embedded in the information signal. Each of the watermarks 2 can be embedded in one of the spatial, temporal or frequency locations of the information signal. ° Knife Figure 3 shows an order for generating and embedding a watermark comprising one of the four parts. Four seeds are input to the individual pseudo-random number generators u, I, Bu, Id, thereby generating four different sequences (eg, noise patterns), which are provided to the individual offset blocks 2a, 2b , 2e, 2d. The offset blocks ~, 2b, 2c, 2d each receive an individual part 5 of the payload 4 of PLq, pL, and % respectively as the input 'and receive the received sequence based on the received portion of the payload to generate - Watermark sequence. That is, different (four) values are compiled by a particular sequence of the rewards. * A watermark sequence The portion of the watermark to be embedded in the surface > and provides it to the individual portions of the four watermark embedders 3a 3b, 3e, 3d. The information signal s is sequentially supplied to each of the ruler-P occupants 3a, 3b, 3c, 3d to cause each of the watermark sequences to be embedded in the information signal S. Dealing with payload 4 in multiple parts makes it easier to call the detector. # P is clear and 5, using shorter sequences to reduce the computation of the detection program I36318.doc • J0- 200941281 Complexity and therefore better. Similarly, encoding different payload values by performing different cyclic offsets on a particular sequence also facilitates the detection process and is therefore preferred. Referring again to Figure 3, in addition to embedding a plurality of watermark sequences representing different portions of a watermark, a sequence of one of the pseudo-random generators 6 is also embedded in the information signal S by an embedder 7. This sequence is embedded in the information signal S to provide a reference point for a watermark detection program. ❹ In accordance with an embodiment of the present invention, a program for embedding a watermark in an information signal is shown in FIG. The procedure of Figure 4 is based on the procedure of Figure 3, but the sequence generated for encoding the portion of the payload is based on a value of the payload of the previous portion of the payload. Referring to Figure 4, the payload is embedded in four stages labeled A, B, C, and D, respectively. It can be seen that the portion of the watermark embedded in the first stage eight is embedded in the same manner as described with reference to FIG. However, in each of stages B, C, and D, the individual pseudo-random number generators lb, lc, and Id are from a different seed generator 8b, 8c to receive a φ sub-value. Each seed generator is configured to generate a sub-value based on an input seed value and based on a value of one of the payloads received from a immediately preceding stage for input to one of the pseudo-random number generators . That is, for example, the seed generator 8b generates a sub-value based on an input seed value and based on a value of one of the payloads PL used in the first-order segment labeled a to be input to the pseudo-random number generator. 1 b. The configuration for detecting the watermark embedded using the configuration of Fig. 4 will now be described with reference to Fig. 5. A detector inputs a sub-value to a pseudo-random number generator 9, which results in a sequence. The resulting sequence is associated with a received signal at an association I36318.doc • Π - 200941281 to locate the generated sequence within the received signal, thereby serving as a reference point for further processing. The signal containing the watermark is sequentially passed to each of the four correlators 12a, i2b, 12c, 12d, each correlator being configured to detect a portion of the water's print. Each correlator forms one of four stages of the detection procedure. The other stages' are labeled A', B, C, and D in Figure 5, respectively. Referring to the first stage A', a sub-input is input to a pseudo-random number generator Ua, which produces a sequence. It is known to encode different payload values by performing different offsets on the generated sequences (as described with reference to offset blocks 2a, 2b, 2c, 2d of FIG. 4, therefore, correlator 12a is configured to use pseudo-random numbers An offset version of the sequence generated by generator Ua is associated with the received signal to identify a sequence embedded in the received signal. The sequence identified by the correlator is provided to a decoder 13a for one of the payloads A portion generates a value. The second phase B of the detection procedure is similar to the first phase A, but includes a sub-generator 14b that generates a sub-field that inputs the seed to the second ep segment B' A portion of the pseudo-discrete generator lib. The seed generator 14b takes an initial seed value and a value PLG of the payload detected by the previous stage as input. That is, although the pseudo-random number generator lb of FIG. , lc, 1 (1 will be based on one of the seeds embedded in one of the previous stages as input, but in the detection procedure of Figure 5, each of the pseudo-random number generators llb, Uc, Ud will be based on A sub-report of one of the payloads was detected as an input in the previous stage. As described, the specific embodiment of the present invention has a specific application in the production of forensic watermarks, wherein a watermark is configured to identify a legitimate user of an information signal. It has also been shown that the court watermarking scheme is sometimes vulnerable to the alliance 136318.doc -12- 200941281 Attack, by which the different watermarks are averaged together to remove the effect of the watermark. The detection procedure described with reference to Figure 5 is flexible for these attacks. Clearly, when an information signal has been subjected to an alliance In the attack, two or more sequences can be generated by the association of the correlators 12 & •, each sequence can be decoded by the decoder na. Thereafter, by sequentially processing each decoded payload value, The subsequent portion of the watermark can be processed correctly by generating an appropriate sequence for association of correlators at a later stage. This process results in the detection of a plurality of watermarks, each associated with a particular member of the coalition responsible for the collusion attack. The method of embedding and detecting a watermark has been based on the generation of a sequence and appropriately offset the sequence to encode a payload value. It should be understood that any convenient method can be used. A sequence representing a different portion of a watermark is generated. An alternative method for generating an appropriate sequence will now be described with reference to Figure 6. Figure 6 shows two stages of a procedure for generating two portions of a watermark. A and B and correspond to stage A & b of Fig. 4. It should be clear that φ white, the processing at stage C&D can be similar to stage B. At stage A, a payload value PL is used for a group An appropriate sequence is found in sequence 15. The sequence obtained from the set of sequences 15 is then used to represent the first portion of the watermark. At stage B, a plurality of group sequences 16 are used and based on the payload encoded in phase A. The value of p L q selects one of the sequences of the groups 6. When one of the sequences 16 of the groups is selected in this way, one of the values of the payload pLi to be encoded in phase B is from the group The sequence selects an appropriate sequence. When using a watermark J36318.doc 13· 200941281, the specific embodiment of the present invention shown in FIG. 6 detects a watermark by initially associating all sequences of the sequence 15 with the signal provided by _. . The result of this association is used to select one or more sets of sequences 16, which should be associated to detect the second portion of the watermark. It should be understood that 'in any convenient way, based on the value of the rewards, the selection of these groups of sequences 16 - (for mourning and detection, for example, may be based solely on the embedded value selection in the previous stage - the sequence of groups) Alternatively, a set of sequences can be selected by embedding a payload value in a previous stage to generate an appropriate value by pre-processing. This value is used to select a set of sequences. Although the specific method of generating a watermark has been described above, It is understood that any method configured to generate a particular portion of the watermark based on the value of the previous portion of the watermark may be suitably employed. While a preferred embodiment of the present invention has been described above, it will be understood that the specific embodiments are described. Various modifications are made without departing from the scope of the patent scope of the accompanying claims. The description of the reference includes the method of embedding a plurality of watermarked embedded watermarks in individual portions of the information signal. The method includes based on the watermark. The value of the previous part is embedded in each part of the watermark. This makes the embedded watermark more conducive to collusion attacks - court (10) watermark. [Simple diagram] The specific embodiment of the present invention has been described by way of example with reference to the accompanying drawings, in which: Fig. 2 shows one of the programs of embedding a watermark in the information "number"; One of the watermark payloads is 1363l8.doc _ 14· 200941281 FIG. 3 is a schematic diagram of embedding a program including one of a plurality of parts in an information signal; FIG. 4 is a diagram of a specific embodiment according to the present invention, A schematic diagram of embedding a program including one of a plurality of portions of a watermark in an information signal; FIG. 5 is a schematic diagram of a program for extracting a watermark embedded using the program of FIG. 4; and FIG. 6 is for A schematic diagram of an alternative method of generating a watermark sequence suitable for use in the procedures of Figures 4 and 5. [Description of main component symbols]

la' lb' 1 c ' Id 2 2a ' 2b、2c、2d 3 3a、3b、3c、3d 4 偽亂數產生器 偽亂數產生器 偏移區塊 偏移區塊 水印嵌入器 水印嵌入器 酬載 5 部分 6 7 偽亂數產生器 嵌·入器 8b > 8c ' 8d 種子產生器 9 10 11a 、 lib 、 11c 、 lid 12a 、 12b 、 12c 、 12d 偽亂數產生器 關聯器 偽亂數產生器 關聯器 136318.doc -15- 200941281 13a、3b、13c、13d 14b 、 14c 、 14d 15 16 PL > PL〇 ' PL, > PL2 ' PL3 解碼器 種子產生器 序列 序列 酬載 ❿La' lb' 1 c ' Id 2 2a ' 2b, 2c, 2d 3 3a, 3b, 3c, 3d 4 pseudo-random number generator pseudo-random number generator offset block offset block watermark embedder watermark embedding Load 5 Part 6 7 pseudo-random number generator embedded in 8 8 > 8c ' 8d seed generator 9 10 11a , lib , 11c , lid 12a , 12b , 12c , 12d pseudo-random number generator correlator pseudo-random number generation Correlator 136318.doc -15- 200941281 13a, 3b, 13c, 13d 14b, 14c, 14d 15 16 PL > PL〇' PL, > PL2 'PL3 decoder seed generator sequence sequence payload ❿

136318.doc -16-136318.doc -16-

Claims (1)

200941281 十、申請專利範圍:200941281 X. Patent application scope: 種在一資訊信號中嵌入包括複數個部分之一水印之方 法’該方法包括基於該水印之一第一部分之一值將該水 尸之第二部分嵌入至該資訊信號中。 如請求項1之方法,其中嵌入該水印之該第二部分包 括: ❹ 3. 基於該水印之該第一部分之該值產生代表該水印之該 第二部分之一序列;及 在該資訊信號中嵌入該序列。 如叫求項2之方法,其中產生代表該水印之該第二部分 之該序列包括_ 產生一初始序列; ;該水印之該第二部分之一值處理該初始序列以產 生該序列。 4’如凊求項3之方法,其中處理該初始序列包括偏移該初 始序列。 5. ^ 4求項4之方法’其中產生該初始序列包括基於該水 印之該第—部分之該值產生該初始序列。 6·如:求項5之方法,其中產生該初始序列包括向一產生 器提供一輸入且該輸入係基於該水印之該第一部分之該 值。 。 7·如π求項6之方法’其中該產生器係一偽亂數 且該輸入係一種子值。 器 8.如前述請求項中任一項之方法,其中該水印包括有序之 I363I8.doc 200941281 複數個部分’且每一部分係基於一緊接前一部分之一值 嵌入該資訊信號中。 9. 一種偵測嵌入一資訊信號中之一水印之方法,該水印包 括複數個部分’該方法包括基於該水印之一第—部八 一值偵測該水印之一第二部分。 • 1 〇.如請求項9之方法,其中偵測該水印之該第二部分勹 括: 產生一序列;以及 ® 處理該序列以偵測該水印之該第二部分。 11. 如請求項10之方法,其中該處理該序列包括將該序列與 該資訊信號關聯。 ^ 12. 如請求項10之方法,其中產生該序列包括基於該水印之 該第一部分之該值產生該序列。 13_如請求項12之方法,其中產生該序列包括向一產生器提 供一輸入且該輸入係基於該水印之該第一部分。 _ I4·如請求項13之方法,其中該產生器係一偽亂數產生器, 且該輸入係一種子值。 15.如請求項9致14中任一項之方法,其中該水印包括有序 • 之複數個部分,且基於一緊接前一部分之一值在該資訊 - 信號中4貞測每一部分。 1 6. —種電腦程式,其經組態用以控制一電腦以執行如請求 項1之方法。 17· —種攜載如請求項丨6之電腦程式的載體媒體。 18. —種電腦裝置,其包括:一記憶體,其儲存處理器可讀 136318.doc 200941281 指令;及 一處理器,其經組態用以讀取且執行儲存在該記憶體 中之指令; 其中,該處理器可讀指令包括控制該電腦以執行如請 求項1之方法的指令。 19. 一種用於在一資訊信號中嵌入包括複數個部分之一水印 的裝置,該裝置包括一水印嵌入器,其經配置用以基於 e 該水印之一第一部分之一值將該水印之一第二部分嵌入 至該資訊信號中。 20. 一種用於偵測嵌入一資訊信 印包括複數個部分,該裝置 置用以基於該水印之一第一 第二部分。 號中之一水印之裝置,該水 包括一水印偵測器,其經配 部分之一值偵測該水印之一A method of embedding a watermark comprising a plurality of portions in an information signal' includes embedding a second portion of the water body into the information signal based on a value of one of the first portions of the watermark. The method of claim 1, wherein the embedding the second portion of the watermark comprises: ❹ 3. generating a sequence representative of the second portion of the watermark based on the value of the first portion of the watermark; and in the information signal Embed the sequence. The method of claim 2, wherein the generating the sequence representative of the second portion of the watermark comprises _ generating an initial sequence; and the value of the second portion of the watermark processing the initial sequence to produce the sequence. 4' The method of claim 3, wherein processing the initial sequence comprises offsetting the initial sequence. 5. The method of claim 4 wherein the generating the initial sequence comprises generating the initial sequence based on the value of the first portion of the watermark. 6. The method of claim 5, wherein generating the initial sequence comprises providing an input to a generator and the input is based on the value of the first portion of the watermark. . 7. The method of claim 6, wherein the generator is a pseudo-random number and the input is a sub-value. The method of any of the preceding claims, wherein the watermark comprises an ordered number of I363I8.doc 200941281 plurality of portions' and each portion is embedded in the information signal based on a value of a immediately preceding portion. 9. A method of detecting a watermark embedded in an information signal, the watermark comprising a plurality of portions' the method comprising detecting a second portion of the watermark based on a first value of the watermark. 1. The method of claim 9, wherein detecting the second portion of the watermark comprises: generating a sequence; and processing the sequence to detect the second portion of the watermark. 11. The method of claim 10, wherein the processing the sequence comprises associating the sequence with the information signal. The method of claim 10, wherein generating the sequence comprises generating the sequence based on the value of the first portion of the watermark. The method of claim 12, wherein generating the sequence comprises providing an input to a generator and the input is based on the first portion of the watermark. The method of claim 13, wherein the generator is a pseudo-random number generator, and the input is a sub-value. The method of any one of claims 9 to 14, wherein the watermark comprises a plurality of portions of the order, and each portion is measured in the information-signal based on a value of one of the immediately preceding portions. 1 6. A computer program configured to control a computer to perform the method of claim 1. 17. A carrier medium carrying a computer program as claimed in item 6. 18. A computer device comprising: a memory readable by a processor readable 136 318.doc 200941281; and a processor configured to read and execute instructions stored in the memory; Wherein the processor readable instructions comprise instructions to control the computer to perform the method of claim 1. 19. Apparatus for embedding a watermark comprising a plurality of portions in an information signal, the apparatus comprising a watermark embedder configured to render the watermark based on one of the first portions of the watermark The second part is embedded in the information signal. 20. A method for detecting an embedded information message comprising a plurality of portions, the device being adapted to be based on a first portion of the watermark. a watermark device of the number, the water comprising a watermark detector, wherein one of the matching portions detects the watermark 136318.doc136318.doc
TW97148800A 2007-12-18 2008-12-15 Method for embedding and detecting a watermark TW200941281A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP07123445 2007-12-18

Publications (1)

Publication Number Publication Date
TW200941281A true TW200941281A (en) 2009-10-01

Family

ID=40409739

Family Applications (1)

Application Number Title Priority Date Filing Date
TW97148800A TW200941281A (en) 2007-12-18 2008-12-15 Method for embedding and detecting a watermark

Country Status (2)

Country Link
TW (1) TW200941281A (en)
WO (1) WO2009077944A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107111695A (en) * 2015-01-23 2017-08-29 索尼公司 Model is counter to conspire watermark

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL2007557C2 (en) * 2011-10-10 2013-04-11 Civolution B V Watermark detection with payload.
US9099080B2 (en) 2013-02-06 2015-08-04 Muzak Llc System for targeting location-based communications

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6785815B1 (en) * 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
JP3944490B2 (en) * 2004-02-17 2007-07-11 株式会社東芝 Digital watermark embedding device, digital watermark detection device, digital watermark embedding method, digital watermark detection method, digital watermark embedding program, and digital watermark detection program
GB2438904A (en) * 2006-06-06 2007-12-12 Sony Uk Ltd Generation of code words for image watermarking

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107111695A (en) * 2015-01-23 2017-08-29 索尼公司 Model is counter to conspire watermark

Also Published As

Publication number Publication date
WO2009077944A1 (en) 2009-06-25

Similar Documents

Publication Publication Date Title
Yeo et al. Modified patchwork algorithm: A novel audio watermarking scheme
US6456726B1 (en) Methods and apparatus for multi-layer data hiding
Fan et al. Chaos-based discrete fractional Sine transform domain audio watermarking scheme
US20080310629A1 (en) Multibit Forensic Watermark with Encrypted Detection Key
KR101143233B1 (en) Desynchronized fingerprinting method and system for digital multimedia data
WO1999052271A1 (en) Multiple transform utilization and applications for secure digital watermarking
US8107668B2 (en) Digital differential watermark and method
Dhar et al. Digital watermarking scheme based on fast Fourier transformation for audio copyright protection
JP2007207051A (en) Electronic watermark embedding/distributing method and device
Koliwad A comprehensive survey of contemporary researches in watermarking for copyright protection of digital images
US20020181732A1 (en) Method of collaborative watermarking of a digital content
JP4234099B2 (en) How to extract a watermark
TW200941281A (en) Method for embedding and detecting a watermark
JP2008536380A (en) Quantization / watermarking method
JP3748495B2 (en) Image processing method, image processing apparatus, image distribution system, and storage medium
JP3651777B2 (en) Digital watermark system, digital watermark analysis apparatus, digital watermark analysis method, and recording medium
Alaryani et al. A novel audio watermarking technique based on low frequency components
Zhang et al. Invertibility attack against watermarking based on forged algorithm and a countermeasure
Gui et al. A robust asymmetric watermarking scheme using multiple public watermarks
Sinhal et al. Blind Image Watermarking Scheme for Image Authentication and Restoration with Improved Restoration Features
Steinebach et al. Countermeasure for collusion attacks against digital watermarking
Zeki et al. Investigating Digital Watermark Dynamics on Carrier File by Feed-Forward Neural Network
Das et al. Cryptanalysis of “wavelet tree quantization” watermarking scheme
Gui et al. General construction of asymmetric watermarking based on permutations
Agbaje et al. Robustness and Security Issues in Digital Audio Watermarking